Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2016-9916

Memory leak in hw/9pfs/9p-proxy.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in the proxy backend.

6.5CVSS

5.9AI Score

0.001EPSS

2016-12-29 10:59 PM
61
4
cve
cve

CVE-2016-9921

Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, r...

6.5CVSS

6.3AI Score

0.001EPSS

2016-12-23 10:59 PM
72
cve
cve

CVE-2016-9928

MCabber before 1.0.4 is vulnerable to roster push attacks, which allows remote attackers to intercept communications, or add themselves as an entity on a 3rd party's roster as another user, which will also garner associated privileges, via crafted XMPP packets.

7.4CVSS

7.2AI Score

0.009EPSS

2020-02-06 02:15 PM
55
cve
cve

CVE-2016-9939

Crypto++ (aka cryptopp and libcrypto++) 5.6.4 contained a bug in its ASN.1 BER decoding routine. The library will allocate a memory block based on the length field of the ASN.1 object. If there is not enough content octets in the ASN.1 object, then the function will fail and the memory block will b...

7.5CVSS

7.4AI Score

0.004EPSS

2017-01-30 09:59 PM
107
4
cve
cve

CVE-2016-9955

The SimpleSAML_XML_Validator class constructor in SimpleSAMLphp before 1.14.11 might allow remote attackers to spoof signatures on SAML 1 responses or possibly cause a denial of service (memory consumption) by leveraging improper conversion of return values to boolean.

6.3CVSS

6.4AI Score

0.005EPSS

2017-02-17 02:59 AM
49
cve
cve

CVE-2016-9956

The route manager in FlightGear before 2016.4.4 allows remote attackers to write to arbitrary files via a crafted Nasal script.

7.5CVSS

7.2AI Score

0.005EPSS

2017-02-22 04:59 PM
43
cve
cve

CVE-2016-9963

Exim before 4.87.1 might allow remote attackers to obtain the private DKIM signing key via vectors related to log files and bounce messages.

5.9CVSS

4.8AI Score

0.004EPSS

2017-02-01 03:59 PM
72
cve
cve

CVE-2016-9964

redirect() in bottle.py in bottle 0.12.10 doesn't filter a "\r\n" sequence, which leads to a CRLF attack, as demonstrated by a redirect("233\r\nSet-Cookie: name=salt") call.

6.5CVSS

6.1AI Score

0.002EPSS

2016-12-16 09:59 AM
88
cve
cve

CVE-2017-0356

A flaw, similar to to CVE-2016-9646, exists in ikiwiki before 3.20170111, in the passwordauth plugin's use of CGI::FormBuilder, allowing an attacker to bypass authentication via repeated parameters.

9.8CVSS

7AI Score

0.017EPSS

2018-04-13 03:29 PM
46
cve
cve

CVE-2017-0357

A heap-overflow flaw exists in the -tr loader of iucode-tool starting with v1.4 and before v2.1.1, potentially leading to SIGSEGV, or heap corruption.

9.8CVSS

9.3AI Score

0.004EPSS

2018-04-13 03:29 PM
41
cve
cve

CVE-2017-0358

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.

7.8CVSS

7.4AI Score

0.001EPSS

2018-04-13 03:29 PM
99
2
cve
cve

CVE-2017-0359

diffoscope before 77 writes to arbitrary locations on disk based on the contents of an untrusted archive.

9.8CVSS

9.2AI Score

0.003EPSS

2018-04-13 04:29 PM
90
cve
cve

CVE-2017-0361

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains an information disclosure flaw, where the api.log might contain passwords in plaintext.

7.8CVSS

8.1AI Score

0.001EPSS

2018-04-13 04:29 PM
41
cve
cve

CVE-2017-0362

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token.

8.8CVSS

8.8AI Score

0.002EPSS

2018-04-13 04:29 PM
46
cve
cve

CVE-2017-0363

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 has a flaw where Special:UserLogin?returnto=interwiki:foo will redirect to external sites.

6.1CVSS

7.4AI Score

0.002EPSS

2018-04-13 04:29 PM
37
cve
cve

CVE-2017-0364

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where Special:Search allows redirects to any interwiki link.

6.1CVSS

7.4AI Score

0.002EPSS

2018-04-13 04:29 PM
40
cve
cve

CVE-2017-0365

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a XSS vulnerability in SearchHighlighter::highlightText() with non-default configurations.

4.7CVSS

6.3AI Score

0.001EPSS

2018-04-13 04:29 PM
35
cve
cve

CVE-2017-0366

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw allowing to evade SVG filter using default attribute values in DTD declaration.

5.4CVSS

7AI Score

0.001EPSS

2018-04-13 04:29 PM
37
cve
cve

CVE-2017-0367

Mediawiki before 1.28.1 / 1.27.2 contains an unsafe use of temporary directory, where having LocalisationCache directory default to system tmp directory is insecure.

8.8CVSS

9AI Score

0.002EPSS

2018-04-13 04:29 PM
36
cve
cve

CVE-2017-0368

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages.

5.3CVSS

6.8AI Score

0.002EPSS

2018-04-13 04:29 PM
37
cve
cve

CVE-2017-0369

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.

6.5CVSS

7.6AI Score

0.001EPSS

2018-04-13 04:29 PM
38
cve
cve

CVE-2017-0370

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw were Spam blacklist is ineffective on encoded URLs inside file inclusion syntax's link parameter.

5.3CVSS

7AI Score

0.002EPSS

2018-04-13 04:29 PM
38
cve
cve

CVE-2017-0372

Parameters injection in the SyntaxHighlight extension of Mediawiki before 1.23.16, 1.27.3 and 1.28.2 might result in multiple vulnerabilities.

9.8CVSS

9.5AI Score

0.886EPSS

2018-04-13 04:29 PM
46
cve
cve

CVE-2017-0376

The hidden-service feature in Tor before 0.3.0.8 allows a denial of service (assertion failure and daemon exit) in the connection_edge_process_relay_cell function via a BEGIN_DIR cell on a rendezvous circuit.

7.5CVSS

7.1AI Score

0.004EPSS

2017-06-09 05:29 PM
65
cve
cve

CVE-2017-0379

Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.

7.5CVSS

7.3AI Score

0.004EPSS

2017-08-29 10:29 PM
100
cve
cve

CVE-2017-0899

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.

9.8CVSS

8.4AI Score

0.02EPSS

2017-08-31 08:29 PM
127
cve
cve

CVE-2017-0900

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a query command.

7.5CVSS

8AI Score

0.023EPSS

2017-08-31 08:29 PM
119
cve
cve

CVE-2017-0901

RubyGems version 2.6.12 and earlier fails to validate specification names, allowing a maliciously crafted gem to potentially overwrite any file on the filesystem.

7.5CVSS

8.4AI Score

0.009EPSS

2017-08-31 08:29 PM
116
cve
cve

CVE-2017-0902

RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking vulnerability that allows a MITM attacker to force the RubyGems client to download and install gems from a server that the attacker controls.

8.1CVSS

8.2AI Score

0.008EPSS

2017-08-31 08:29 PM
116
cve
cve

CVE-2017-0903

RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution.

9.8CVSS

9.1AI Score

0.135EPSS

2017-10-11 06:29 PM
118
4
cve
cve

CVE-2017-0915

Gitlab Community Edition version 10.2.4 is vulnerable to a lack of input validation in the GitlabProjectsImportService resulting in remote code execution.

9.8CVSS

8.8AI Score

0.042EPSS

2018-03-21 08:29 PM
48
cve
cve

CVE-2017-0916

Gitlab Community Edition version 10.3 is vulnerable to a lack of input validation in the system_hook_push queue through web hook component resulting in remote code execution.

9.8CVSS

8.8AI Score

0.042EPSS

2018-03-21 08:29 PM
35
cve
cve

CVE-2017-0917

Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the CI job component resulting in persistent cross site scripting.

6.1CVSS

6AI Score

0.001EPSS

2018-03-21 08:29 PM
36
cve
cve

CVE-2017-0918

Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.

8.8CVSS

8.2AI Score

0.007EPSS

2018-03-21 08:29 PM
42
cve
cve

CVE-2017-0925

Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.

7.2CVSS

6.7AI Score

0.001EPSS

2018-03-21 08:29 PM
48
cve
cve

CVE-2017-0926

Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.

8.8CVSS

7.7AI Score

0.003EPSS

2018-03-21 08:29 PM
35
cve
cve

CVE-2017-1000083

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action...

7.8CVSS

7.8AI Score

0.216EPSS

2017-09-05 06:29 AM
155
cve
cve

CVE-2017-1000111

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solut...

7.8CVSS

7.8AI Score

0.001EPSS

2017-10-05 01:29 AM
212
cve
cve

CVE-2017-1000115

Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository

7.5CVSS

8.2AI Score

0.014EPSS

2017-10-05 01:29 AM
90
cve
cve

CVE-2017-1000116

Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.

9.8CVSS

9AI Score

0.004EPSS

2017-10-05 01:29 AM
110
cve
cve

CVE-2017-1000158

CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)

9.8CVSS

9.7AI Score

0.014EPSS

2017-11-17 05:29 AM
296
4
cve
cve

CVE-2017-1000229

Integer overflow bug in function minitiff_read_info() of optipng 0.7.6 allows an attacker to remotely execute code or cause denial of service.

7.8CVSS

7.5AI Score

0.002EPSS

2017-11-17 05:29 AM
53
cve
cve

CVE-2017-1000251

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.

8CVSS

8AI Score

0.009EPSS

2017-09-12 05:29 PM
548
cve
cve

CVE-2017-1000256

libvirt version 2.3.0 and later is vulnerable to a bad default configuration of "verify-peer=no" passed to QEMU by libvirt resulting in a failure to validate SSL/TLS certificates by default.

8.1CVSS

7.6AI Score

0.002EPSS

2017-10-31 03:29 PM
91
cve
cve

CVE-2017-1000257

An IMAP FETCH response line indicates the size of the returned data, in number of bytes. When that response says the data is zero bytes, libcurl would pass on that (non-existing) data with a pointer and the size (zero) to the deliver-data function. libcurl's deliver-data function treats zero as a m...

9.1CVSS

9.1AI Score

0.022EPSS

2017-10-31 09:29 PM
333
cve
cve

CVE-2017-1000363

Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partia...

7.8CVSS

7.5AI Score

0.002EPSS

2017-07-17 01:18 PM
158
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap...

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-19 04:29 PM
233
cve
cve

CVE-2017-1000369

Exim supports the use of multiple "-p" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch ...

4CVSS

4.9AI Score

0.003EPSS

2017-06-19 04:29 PM
283
cve
cve

CVE-2017-1000376

libffi requests an executable stack allowing attackers to more easily trigger arbitrary code execution by overwriting the stack. Please note that libffi is used by a number of other libraries. It was previously stated that this affects libffi version 3.2.1 but this appears to be incorrect. libffi p...

7CVSS

7.2AI Score

0.001EPSS

2017-06-19 04:29 PM
165
cve
cve

CVE-2017-1000385

The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).

5.9CVSS

5.6AI Score

0.003EPSS

2017-12-12 09:29 PM
157
Total number of security vulnerabilities8790